Information Security News | AI Aggregator

Please be mindful of possible hallucinations. Verify information prior to taking action.
The Signal Clone the Trump Admin Uses Was Hacked
Date: 2025-05-04 | Source: 404 Media
A hacker breached TeleMessage, an Israeli company providing modified messaging apps for U.S. government archiving, exposing customer data including direct messages and group chats. The breach revealed vulnerabilities in the app, allowing access to unencrypted archived chats. Data from Customs and Border Protection, Coinbase, and other entities were compromised. The hacker exploited the system in about 15-20 minutes, highlighting risks associated with archiving features on end-to-end encrypted apps like Signal.
The Signal Clone the Trump Admin Uses Was Hacked
2025-05-05 | TechRadar: TeleMessage, the Signal-esque app used by the Trump administration, has been hacked
TeleMessage, a messaging app used by some US government officials, has been hacked, resulting in the theft of private messages. The hacker shared some of these messages with 404 Media, confirming their authenticity. However, no US government data was taken, including messages from former National Security Advisor Mike Waltz. The method of access remains unclear, and both TeleMessage and the US Government have not commented on the incident. A Signal spokesperson noted concerns about unofficial versions of their app.
2025-05-05 | TechCrunch: TeleMessage, a modified Signal clone used by US govt. officials, has been hacked
A vulnerability in TeleMessage, a modified version of Signal used by U.S. government officials, has been exploited, allowing a hacker to extract archived messages and sensitive data. While messages from cabinet members were not compromised, the breach included contact information, backend login credentials, and data from U.S. Customs and Border Protection, Coinbase, and Scotiabank. The incident revealed that archived chat logs are not end-to-end encrypted between TeleMessage and its storage location.
2025-05-05 | TechCrunch: TeleMessage, a modified Signal clone used by US government officials, has been hacked
A vulnerability in TeleMessage, a modified version of Signal used by U.S. government officials, has been exploited, allowing a hacker to extract archived messages and sensitive data. Although messages from cabinet members were not compromised, the breach included contact information, back-end login credentials, and data from U.S. Customs and Border Protection, Coinbase, and Scotiabank. The incident highlighted that archived chat logs are not end-to-end encrypted, raising significant security concerns.
2025-05-05 | The Verge: The modified Signal app used by Mike Waltz was reportedly hacked
A hacker accessed direct messages and contact information from TeleMessage, an Israeli company providing modified Signal versions to the US government. The archived chat logs were not end-to-end encrypted, exposing government officials' contact details, including Customs and Border Protection officials. Although no messages from Mike Waltz were compromised, the breach raised concerns about the security of communication services used by government officials. TeleMessage has since removed its website content.
2025-05-05 | BleepingComputer: Unofficial Signal app used by Trump officials investigates hack
TeleMessage, an Israeli company providing an unofficial Signal message archiving tool, has suspended services following a reported hack. The parent company, Smarsh, is investigating the incident with an external cybersecurity firm. A hacker claimed to have accessed archived messages and data, including government officials' contact information and back-end login credentials. While messages from Trump officials were not compromised, the breach potentially exposed links to U.S. Customs and Border Protection and other entities. Vulnerabilities in the app's source code were also identified.
2025-05-05 | The Register: Signal chat app clone used by Signalgate's Waltz was apparently an insecure mess
An unidentified individual reportedly accessed US government communications from TeleMessage, a messaging app based on Signal, used by former national security advisor Michael Waltz. TeleMessage has temporarily suspended services while investigating a potential security incident. Screenshots of the compromised data included correspondence related to US Customs and Border Protection and Coinbase. Vulnerabilities in the app's source code, including hardcoded credentials, were also identified, raising security concerns.
2025-05-05 | Wired: Signal Clone Used by Mike Waltz Pauses Service After Reports It Got Hacked
The messaging app TeleMessage, used by former Trump administration official Mike Waltz, has suspended services after reports of a data breach. The company is investigating the incident with external cybersecurity support. Experts noted that TM Signal's archiving feature compromises the end-to-end encryption of the legitimate Signal app. TeleMessage apps are not FedRAMP approved, raising concerns about their security. Following the breach, TeleMessage removed content from its website and discontinued its archiving service.
2025-05-05 | Ars Technica: Signal clone used by Trump official stops operations after report it was hacked
A messaging service used by former National Security Advisor Mike Waltz has temporarily ceased operations following a reported hack. The hacker accessed data from TeleMessage, an Israeli company providing modified Signal versions for U.S. government archiving. Stolen data includes direct messages and group chats. TeleMessage, recently acquired by Smarsh, is investigating the incident and has suspended its services while engaging an external cybersecurity firm. All other Smarsh services remain operational.
Magento supply chain attack compromises hundreds of e-stores
Date: 2025-05-02 | Source: BleepingComputer
A supply chain attack has compromised 500 to 1,000 e-commerce stores via 21 backdoored Magento extensions, discovered by Sansec. The malicious code, dormant since 2019, was activated in April 2025. Affected vendors include Tigren and Meetanshi, with a PHP backdoor allowing unauthorized access and code execution. Sansec advised users to scan servers for indicators of compromise and restore from clean backups. Tigren denied a breach, while Meetanshi acknowledged a server breach.
Magento supply chain attack compromises hundreds of e-stores
2025-05-05 | Risky.Biz: Risky Bulletin: Six-years-old backdoor comes to life to hijack Magento stores
Hackers have activated backdoors in Magento plugins, compromising nearly 1,000 online stores. The initial breaches occurred in 2019 when attackers accessed the servers of developers Magesolution, Meetanshi, and Tigren, modifying 21 plugins to include malicious code in the License.php file. This code remained dormant until April 2025, allowing attackers to execute commands on affected servers. Victims include a $40 billion multinational, and affected stores must conduct thorough checks for additional vulnerabilities.
2025-05-05 | SC Magazine: Backdoored Magento plugins hit 1,000 online stores
Up to 1,000 e-commerce websites, including one linked to a $40 billion company, were compromised due to a supply chain attack involving 21 Magento extensions with a backdoor activated in April 2025 after six years. The backdoor, embedded in license check files from Tigren, Meetanshi, and MGS since 2019, allows remote code execution, enabling admin account creation and data theft. Sansec advises users to scan servers and restore from clean backups. Meetanshi acknowledged a breach, while Tigren and MGS denied any issues.
2025-05-05 | TechRadar: Hundreds of top ecommerce sites under attack following Magento supply chain flaw
A supply chain attack has compromised hundreds of ecommerce websites due to 21 backdoored Magento extensions from Tigren, Meetanshi, and MGS. Discovered by Sansec, the malicious code, dormant since 2019, was activated in April 2025, affecting 500-1,000 sites, including one owned by a $40 billion corporation. The attackers inserted a PHP backdoor, allowing remote code execution and compromising sensitive data. Users are urged to secure their Magento stores immediately.
2025-05-05 | Ars Technica: Hundreds of e-commerce sites hacked in supply-chain attack
Hundreds of e-commerce sites were compromised in a supply-chain attack, affecting at least three software providers and potentially impacting over 1,000 sites. Malware executed on visitor browsers steals payment card information. The attack, which remained dormant for six years, allows full remote code execution on servers. Compromised software includes products from Tigren, Magesolution, and Meetanshi, with potential involvement from Weltpixel. Affected customers include a $40 billion multinational company.
US indicts Black Kingdom ransomware admin for Microsoft Exchange attacks
Date: 2025-05-02 | Source: BleepingComputer
Rami Khaled Ahmed, a 36-year-old Yemeni national, has been indicted by the U.S. for operating the Black Kingdom ransomware, conducting 1,500 attacks on Microsoft Exchange servers from March 2021 to June 2023. Victims included a medical billing service and a school district. The ransomware exploited ProxyLogon vulnerabilities (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065) to gain access. Ahmed faces charges that could lead to 15 years in prison if convicted.
US indicts Black Kingdom ransomware admin for Microsoft Exchange attacks
2025-05-02 | Recorded Future: US indicts Yemeni man in Black Kingdom ransomware attacks
Rami Khaled Ahmed, a 36-year-old Yemeni man, has been indicted for his role in the Black Kingdom ransomware operation, which affected approximately 1,500 systems in the U.S. and abroad from March 2021 to June 2023. Victims included a medical billing service in California and a ski resort in Oregon. The ransomware demanded $10,000 in Bitcoin. Ahmed faces charges of conspiracy, intentional damage to a protected computer, and threatening damage, each carrying a potential five-year prison sentence.
2025-05-03 | The Hacker News: U.S. Charges Yemeni Hacker Behind Black Kingdom Ransomware Targeting 1,500 Systems
The U.S. Department of Justice charged Rami Khaled Ahmed, a Yemeni national, for deploying Black Kingdom ransomware against 1,500 systems, including U.S. businesses and schools, from March 2021 to June 2023. Ahmed exploited the ProxyLogon vulnerability in Microsoft Exchange Server. Victims were demanded to pay $10,000 in Bitcoin. If convicted, he faces up to five years per count. The case is under investigation by the FBI, with support from New Zealand Police.
2025-05-05 | Cyberscoop: Federal prosecutors indict alleged head of Black Kingdom ransomware
Federal prosecutors indicted Rami Khaled Ahmed, 36, for deploying "Black Kingdom" ransomware against U.S. and global organizations, affecting around 1,500 systems from March 2021 to June 2023. Charged with conspiracy and intentional damage to protected computers, Ahmed exploited a Microsoft Exchange vulnerability. Victims include a medical billing service in California and a school district in Pennsylvania. The ransomware demanded $10,000 in Bitcoin. Ahmed remains at large in Yemen, which does not extradite to the U.S.
Privacy regulator fines TikTok $600 million over EU data transfers to China
Date: 2025-05-02 | Source: Recorded Future
Ireland’s Data Protection Commission fined TikTok €530 million ($600 million) for violating EU data transfer regulations and failing to meet transparency requirements under GDPR. TikTok did not verify that its China-based staff could access European data lawfully and provided inaccurate information during the inquiry. The DPC is considering further penalties due to data being stored on Chinese servers. TikTok updated its privacy policy in 2022 to comply with GDPR transparency requirements.
Privacy regulator fines TikTok $600 million over EU data transfers to China
2025-05-02 | BleepingComputer: TikTok fined €530 million for sending European user data to China
The Irish Data Protection Commission (DPC) fined TikTok €530 million for illegally transferring EEA user data to China, violating GDPR. The fine includes €485 million for unlawful data transfers and €45 million for lack of transparency. TikTok must comply within six months or face a suspension of data transfers. The DPC noted risks of Chinese authorities accessing this data. TikTok plans to appeal, citing its Project Clover initiative, which includes advanced privacy technologies.
2025-05-02 | The Hacker News: TikTok Slammed With €530 Million GDPR Fine for Sending E.U. Data to China
Ireland's Data Protection Commission fined TikTok €530 million for violating GDPR by transferring EEA user data to China. The DPC stated TikTok failed to ensure equivalent privacy protections and did not adequately address concerns about potential access by Chinese authorities. The fine follows an investigation initiated in September 2021. TikTok must comply within six months and suspend data transfers to China. This is TikTok's second fine from the DPC, following a €345 million penalty in September 2023 for children's data violations.
2025-05-02 | The Guardian: TikTok fined €530m by Irish regulator for failing to guarantee China would not access user data
TikTok has been fined €530m by Ireland's Data Protection Commission for failing to ensure that European user data sent to China would not be accessed by the Chinese government, violating GDPR. The DPC found TikTok did not adequately protect EEA user data from potential Chinese authority access. TikTok must suspend data transfers to China if compliance is not achieved within six months. The company plans to appeal the ruling and claims to have implemented safeguards under its “Project Clover” data security initiative.
2025-05-02 | DIGIT: TikTok Fined €530M by Irish Data Watchdog
The Irish Data Protection Commission fined TikTok €530 million for violating EU privacy rules by inadequately protecting EU users' data transferred to China. The DPC found TikTok failed to demonstrate compliance with GDPR, citing Chinese laws that do not meet EU standards. TikTok must suspend data transfers to China and align its operations with GDPR within six months. The DPC noted concerns about transparency and government access to data, while TikTok defended its compliance efforts and investments in data security initiatives.
Hacker 'NullBulge' pleads guilty to stealing Disney's Slack data
Date: 2025-05-01 | Source: BleepingComputer
Ryan Kramer, alias "NullBulge," pleaded guilty to illegally accessing Disney's Slack, stealing over 1.1TB of data. In early 2024, he created malware disguised as an AI tool, which a Disney employee unwittingly installed, granting Kramer access to sensitive information. He threatened the employee with exposure if he didn't cooperate and later leaked the data on BreachForums. Kramer faces up to five years in prison for computer access and threats. The FBI is investigating two other individuals who downloaded the malware.
Hacker 'NullBulge' pleads guilty to stealing Disney's Slack data
2025-05-02 | SC Magazine: California man admits to Disney cyberattack
A 25-year-old California man, Ryan Kramer, pleaded guilty to a cyberattack on Disney, stealing over 1.1 terabytes of confidential data by deploying malware disguised as an AI tool. Using the alias NullBulge, he tricked GitHub users into downloading the malware, gaining access to sensitive credentials. He threatened to publish stolen data unless a Disney employee cooperated. The data, including personal information and unreleased projects, was posted on BreachForums. Kramer faces up to 10 years in prison.
2025-05-02 | TechRadar: Hacker pleads guilty to illegally accessing Disney Slack channels and stealing huge tranche of data
Ryan Mitchell Kramer, known as "NullBulge," pleaded guilty to illegally accessing Disney's internal Slack channels and stealing over 1.1 TB of data, including sensitive information. The breach prompted Disney to switch from Slack to Microsoft Teams. Kramer created a malicious AI image generation tool that, when downloaded, allowed him to access victims' computers. He faces a maximum of ten years in federal prison for two felony charges. The FBI is investigating additional victims linked to Kramer's attacks.
2025-05-02 | The Register: Disney Slack attack wasn't Russian protesters, just a Cali dude with malware
Ryan Mitchell Kramer, a 25-year-old from California, has agreed to plead guilty to accessing a computer and threatening to damage a protected computer after stealing over 1.1 TB of data from Disney. He used malware disguised as an AI art app to gain remote access to a Disney employee's computer, compromising confidential information and personal details. The incident led Disney to switch from Slack to Microsoft Teams. Kramer faces up to ten years in prison.
2025-05-02 | SC Magazine: Hacker pleads guilty to orchestrating Disney data heist
Ryan Kramer, a California man, pleaded guilty to charges related to a data breach at Disney, where over 1.1 TB of confidential files were exposed. He compromised an employee's workstation via a poisoned GitHub package posing as an AI tool, embedding a backdoor to harvest credentials. Claiming affiliation with the Russian group NullBulge, he demanded ransom and doxxed the victim when ignored. The FBI is investigating additional victims affected by Kramer's malicious project.
2025-05-05 | 404 Media: Man Who Hacked Disney With Malicious AI Tool Pleads Guilty
Ryan Mitchell Kramer, known as “NullBulge,” pleaded guilty to hacking Disney by compromising the ComfyUI tool for the AI image generator Stable Diffusion. He accessed a Disney employee's computer, downloaded 1.1 terabytes of data, and threatened to leak personal information. His actions were ideologically motivated against AI-generated art. Kramer faces two felony charges, each with a maximum five-year sentence. The FBI is investigating additional victims who downloaded the malicious file.
2025-05-06 | Ars Technica: Man pleads guilty to using malicious AI software to hack Disney employee
Ryan Mitchell Kramer, 25, pleaded guilty to hacking a Walt Disney Company employee by tricking them into installing a malicious AI image generation tool, ComfyUI_LLMVISION, which he published on GitHub. The tool contained code to steal sensitive information, including passwords and payment data, sending it to a Discord server he operated. In April 2024, the employee downloaded it, leading to unauthorized access to private Disney Slack channels and the theft of 1.1 terabytes of confidential data. The FBI is investigating.
Defense contractors to pay $8.4 million over charges of failing to meet federal cyber standards
Date: 2025-05-01 | Source: Recorded Future
U.S. defense contractors Raytheon and Nightwing Group will pay $8.4 million to settle allegations of failing to meet federal cybersecurity standards. From August 2015 to June 2021, Raytheon's CODEX division operated a non-compliant network holding non-classified defense information. The settlement, under the False Claims Act, follows similar cases involving other contractors. A whistleblower will receive over $1.5 million from the settlement. Nightwing, spun out from Raytheon in 2024, was also named in the case.
Defense contractors to pay $8.4 million over charges of failing to meet federal cyber standards
2025-05-02 | Cybersecurity Dive: Recent DOJ settlements suggest Biden cyber-fraud initiative still active
The Justice Department reached an $8.4 million settlement with Raytheon, RTX, and Nightwing for failing to implement required cybersecurity controls on a military contract-related system from 2015 to 2021. This case is linked to the Biden administration's Civil Cyber-Fraud Initiative, aimed at holding contractors accountable for cybersecurity compliance. Officials emphasized the importance of adherence to cybersecurity rules, with potential severe consequences for non-compliance in military contracts.
2025-05-02 | SC Magazine: Raytheon settles with feds for $8.4 million; Ukrainian national extradited over Nefilim cases
On May 1, the Justice Department announced two cybersecurity cases: Raytheon settled for $8.4 million for violating federal cybersecurity controls on 29 Defense Department contracts, and Ukrainian national Artem Stryzhak was extradited for alleged involvement in Nefilim ransomware attacks targeting large companies. Experts emphasized the need for stronger compliance measures and highlighted the importance of addressing payment mechanisms in combating ransomware.
Ukrainian extradited to US for Nefilim ransomware attacks
Date: 2025-05-01 | Source: BleepingComputer
A Ukrainian national, Artem Aleksandrovych Stryzhak, was extradited from Spain to the U.S. on April 30, 2025, for allegedly conducting Nefilim ransomware attacks targeting high-revenue companies in the U.S. and Europe. Arrested in June 2024, he is accused of breaching networks, stealing data, and demanding ransom payments in bitcoin. Stryzhak faces charges of conspiracy to commit fraud and extortion, with a potential sentence of up to five years if convicted.
Ukrainian extradited to US for Nefilim ransomware attacks
2025-05-01 | Recorded Future: Nefilim ransomware suspect extradited from Spain to US
A Ukrainian citizen, Artem Stryzhak, has been extradited to the U.S. for allegedly using Nefilim ransomware to target large companies, causing millions in losses. Arrested in Spain in 2024, he was charged with conspiracy to commit fraud and extortion. The indictment details a scheme from summer 2020 to fall 2021, targeting firms with over $200 million in revenue. Victims spanned various industries, and the ransomware was customized for each target, with unique decryption keys provided upon payment.
2025-05-02 | Cyberscoop: Ukrainian extradited to US for alleged Nefilim ransomware attack spree
A Ukrainian citizen, Artem Stryzhak, was extradited to the U.S. to face charges related to Nefilim ransomware attacks from late 2018 to late 2021, targeting high-revenue companies across the U.S., Canada, and Europe. Arrested in Spain in June 2024, he is accused of conspiracy to commit fraud and extortion, causing millions in losses. Stryzhak allegedly agreed to share 20% of extortion proceeds with Nefilim administrators. He is set to appear in the U.S. District Court for the Eastern District of New York.
Harrods latest retailer to be hit by cyber attack
Date: 2025-05-01 | Source: BBC News
Harrods has confirmed it was targeted by a cyber attack, prompting the company to restrict internet access at its sites while maintaining operations at its flagship store and online sales. The incident follows similar attacks on other retailers, including the Co-op, which shut down parts of its IT systems, and Marks & Spencer, which is facing significant operational disruptions. Harrods reassured customers that no immediate action is required from them and stated that updates will be provided as necessary.
Harrods latest retailer to be hit by cyber attack
2025-05-01 | The Guardian: Harrods is latest retailer to be hit by cyber-attack
Harrods has experienced a cyber-attack, prompting the shutdown of some systems while maintaining operations at its stores and website. The incident was detected earlier this week, and Harrods has restricted internet access as a precaution. No customer action is required, as no data breach is suspected. This follows similar attacks on Marks & Spencer and the Co-op, with the National Cyber Security Centre investigating potential links. Retailers are urged to enhance their cybersecurity measures in light of these incidents.
2025-05-01 | BleepingComputer: Harrods the next UK retailer targeted in a cyberattack
Harrods confirmed it was targeted in a cyberattack, becoming the third major UK retailer to report such incidents in a week, following Marks and Spencer (M&S) and Co-op. Harrods restricted access to some systems as a precaution but did not confirm if data was breached. M&S faced disruptions linked to the "Scattered Spider" group and DragonForce ransomware, while Co-op reported attempts to hack its network, prompting internal warnings about email and Microsoft Teams usage.
2025-05-02 | The Register: British govt agents step in as Harrods becomes third mega retailer under cyberattack
Harrods confirmed an attempted cyberattack, becoming the third major UK retailer targeted in under two weeks, following M&S and Co-op. The incident prompted the National Cyber Security Centre (NCSC) to assist all three retailers. Harrods restricted internet access but reported no disruption to customer services. Threat intel expert Will Thomas warned of a ransomware campaign targeting retailers. No group has claimed responsibility, and the nature of the attacks remains unclear.
2025-05-02 | TechRadar: Three massive UK retailers have been hit by cyber attacks this week – so what's going on?
Three UK retailers, including Marks & Spencer and Harrods, have recently experienced cyberattacks, likely linked to ransomware from ScatteredSpider. M&S faced significant outages, resulting in a 7% drop in share price. Co-Op also took down parts of its IT systems in response. Experts warn that these incidents highlight vulnerabilities in the retail sector, exacerbated by AI-driven attacks. Security leaders are urged to implement robust incident response plans and multi-factor authentication to mitigate risks.
2025-05-02 | DIGIT: Harrods Targeted in Third Cyber-attack On a Major UK Retailer
Harrods experienced a cyber-attack on May 1, prompting its IT security team to restrict internet access while maintaining online sales. The nature of the attack remains undisclosed. This incident follows similar attacks on Marks and Spencer, which suffered a ransomware attack causing significant operational disruptions, and the Co-op, which had to shut down parts of its IT systems. The UK's National Cyber Security Centre is collaborating with affected organizations to address these threats and enhance security measures.
2025-05-02 | Recorded Future: Harrods becomes latest retailer to announce attempted cyberattack
Harrods has reported an attempted cyberattack, joining other U.K. retailers like Marks & Spencer and the Co-op. The luxury store's IT security team took immediate action to secure systems, restricting internet access while ensuring shopping remained unaffected. Marks & Spencer faced significant disruptions, with its online services down and empty shelves reported. The National Cyber Security Centre is collaborating with affected organizations to address these incidents, highlighting the growing threat of ransomware.
2025-05-02 | ABC News: Harrods becomes latest UK retailer to face cyber threat as M&S' struggles persist
British retailer Marks & Spencer is addressing a cyberattack that has disrupted its online order processing for nearly two weeks. The attack, reportedly linked to the hacking group Scattered Spider, has also prompted Harrods to restrict internet access as a precaution. Co-op has shut down some IT systems following a hack. London's Metropolitan Police is investigating the M & S incident. Experts warn that cybercriminals are exploiting vulnerabilities in interconnected supply chains, urging organizations to enhance their defenses.
2025-05-02 | SC Magazine: Harrods discloses cyberattack following targeting of other UK retailers
Luxury retailer Harrods confirmed a cyberattack attempt, becoming the third UK retailer targeted this month, following Marks & Spencer and the Co-op Group. Harrods' internal security team restricted internet access to protect operations, and its physical and online stores remain operational. The Co-op Group reported unauthorized access, leading to a shutdown of remote services. Marks & Spencer is dealing with a ransomware attack causing significant operational disruptions. The connection between the incidents is under investigation.
2025-05-02 | BleepingComputer: UK NCSC: Cyberattacks impacting UK retailers are a wake-up call
The UK National Cyber Security Centre (NCSC) has issued a warning regarding ongoing cyberattacks affecting multiple UK retailers, including Harrods, Co-op, and Marks & Spencer. Harrods confirmed a cyberattack on May 1st, prompting network restrictions. Co-op reported attempts to hack its systems, leading to disabled VPN access. Marks & Spencer experienced a ransomware attack disrupting online services, linked to the threat group Scattered Spider. The NCSC is assisting affected organizations and urges all to enhance cybersecurity measures.
2025-05-03 | Wired: Hacking Spree Hits UK Retail Giants
Three UK retailers, including Co-op, Marks & Spencer, and Harrods, have recently experienced cyberattacks, with ongoing impacts. Marks & Spencer reported a "cyber incident" in late April, leading to paused online orders and recruitment. Co-op instructed staff to monitor remote meeting security after shutting down parts of its IT systems. Harrods advised customers to maintain normal activities. A ransomware cartel, DragonForce, claimed responsibility, while Scattered Spider was linked to Marks & Spencer's attack, which reportedly began in February.
2025-05-05 | DIGIT: Cyber-attacks A “Wake-up Call” to Retail Sector
Recent cyber-attacks on major UK retailers, including Marks and Spencer, Co-op, and Harrods, have prompted a government response due to concerns over customer data and IT system integrity. The National Cyber Security Centre (NCSC) is investigating potential links and tactics used, such as social engineering. Chancellor Pat McFadden will emphasize the need for enhanced cybersecurity measures, including multi-factor authentication and better threat management, as part of upcoming legislation to strengthen national defenses.
2025-05-05 | BBC News: Beware phony IT calls after Co-op and M&S hacks, says UK cyber centre
The National Cyber Security Centre (NCSC) warns that hackers are impersonating IT help desk staff to breach British retailers, including Marks & Spencer and Co-op. The NCSC advises organizations to review password reset processes and authentication methods, particularly for senior employees. Social engineering tactics are highlighted, with recommendations for additional security measures, such as using code words for verification. The attacks are linked to a group known as Scattered Spider, known for similar tactics.
2025-05-05 | SC Magazine: UK minister urges businesses to prioritize cybersecurity
UK Cabinet Office Minister Pat McFadden has warned businesses to prioritize cybersecurity following recent cyberattacks on major retailers like Marks & Spencer and Harrods. M&S had to disable online orders and suspend contactless payments due to a breach. The Co-op Group also restricted IT systems in response to an attempted attack. Investigations are underway by the National Cyber Security Centre and Metropolitan Police. McFadden will discuss the Cyber Security and Resilience Bill to enhance IT provider obligations and incident reporting.
2025-05-05 | BleepingComputer: UK shares security tips after major retail cyberattacks
Following recent cyberattacks on UK retailers Marks & Spencer, Co-op, and Harrods, the National Cyber Security Centre (NCSC) issued security guidance for businesses. M&S faced a DragonForce ransomware attack disrupting services, while Co-op confirmed significant customer data theft. NCSC recommends implementing multi-factor authentication, auditing admin accounts, and reviewing helpdesk procedures to prevent social engineering attacks. The agency emphasizes the need for heightened cybersecurity awareness among all organizations.
2025-05-06 | Security Magazine: Harrods’ Cyberattack: Cybersecurity Leaders Weigh In
Harrods experienced a cyberattack, prompting the luxury retailer to restrict internet access at its sites. The attack follows similar incidents involving Co-op and Marks & Spencer, raising concerns about a potential common threat actor, possibly Scattered Spider. While Harrods has not confirmed any data breach, experts emphasize the need for proactive cybersecurity measures and robust incident response plans. The incident highlights the increasing sophistication of cyber threats, particularly targeting high-value retailers.
Pushing passkeys forward: Microsoft’s latest updates for simpler, safer sign-ins
Date: 2025-05-01 | Source: Microsoft Security
Microsoft celebrates World Passkey Day, emphasizing the shift from passwords to passkeys for secure sign-ins. Collaborating with the FIDO Alliance, Microsoft has introduced a passwordless experience, with new accounts defaulting to passwordless options. Passkeys, which are more user-friendly and secure, have seen nearly a million registrations daily. Microsoft reports that passkey sign-ins are three times more successful and eight times faster than traditional passwords. The company encourages users to adopt passkeys to enhance security.
Pushing passkeys forward: Microsoft’s latest updates for simpler, safer sign-ins
2025-05-01 | The Verge: Microsoft goes passwordless by default on new accounts
Microsoft is transitioning to a passwordless approach for new accounts, requiring users to utilize more secure methods like passkeys, push notifications, and security keys by default. This initiative includes a redesigned sign-in window for a smoother passwordless experience. Existing accounts can opt to remove their passwords. Microsoft has renamed “World Password Day” to “World Passkey Day” and reports nearly a million passkeys registered daily, with a 98% sign-in success rate for passkey users compared to 32% for passwords.
2025-05-02 | The Hacker News: Microsoft Sets Passkeys Default for New Accounts; 15 Billion Users Gain Passwordless Support
Microsoft has made passkeys the default authentication method for new accounts, enhancing security by eliminating passwords. New users can sign up without a password and existing users can remove theirs. The sign-in process now prioritizes passwordless methods, using one-time codes or biometric authentication. This shift aligns with industry trends towards passwordless security, supported by the FIDO Alliance, which aims to improve credential interoperability and has launched a Payments Working Group for payment authentication solutions.
2025-05-02 | BleepingComputer: Microsoft makes all new accounts passwordless by default
Microsoft has announced that all new Microsoft accounts will be "passwordless by default" to enhance security against password attacks. This change follows the rollout of updated sign-in experiences optimized for passwordless authentication. New users will have various passwordless options and can delete their passwords if desired. Microsoft aims to promote passkeys, which utilize biometric authentication, reducing password use by over 20%. The company is a board member of the FIDO Alliance, advocating for passwordless standards.
2025-05-02 | TechRadar: Microsoft is making all new accounts passwordless by default
Microsoft will make all new accounts passwordless by default, promoting secure authentication via passkeys, push notifications, and security keys. Existing users can delete their passwords for enhanced security. The company reported over 7,000 password attacks per second last year, emphasizing the need for this shift. Passkeys offer a faster login experience, and over a million are registered daily. An updated login interface prioritizing passwordless methods was introduced in March 2025, coinciding with World Password Day.
2025-05-02 | Tomsguide: No passwords required — Microsoft makes passwordless the default for new users
Microsoft has made passwordless sign-ins the default for new accounts, promoting passkeys and two-factor authentication. Users will no longer create passwords but can opt for passwordless methods like security keys. Existing users can delete their passwords in favor of these options. Microsoft reported 7,000 password attacks per second last year and anticipates increased cyber threats against accounts still using passwords. The shift aims to reduce phishing risks and enhance security.
2025-05-02 | Ars Technica: Microsoft’s new “passwordless by default” is great but comes at a cost
Microsoft is transitioning to "passwordless by default" for new accounts, promoting passkeys as an alternative to passwords. Existing users will be prompted to enroll in passkeys upon their next login. This initiative aims to reduce the security risks and management burdens associated with passwords. However, users must install the Microsoft Authenticator app to fully utilize passkeys, as other authentication apps are incompatible, potentially limiting the security benefits of the new system.
WordPress plugin disguised as a security tool injects backdoor
Date: 2025-04-30 | Source: BleepingComputer
A malware campaign targeting WordPress sites uses a malicious plugin disguised as a security tool, providing attackers with persistent access and remote code execution. Discovered by Wordfence in January 2025, the malware modifies 'wp-cron.php' to create 'WP-antymalwary-bot.php' and other plugins. It allows attackers to gain administrator access and injects JavaScript into the site's header. Website owners are advised to check 'wp-cron.php' and 'header.php' for unauthorized changes and monitor access logs for suspicious activity.
WordPress plugin disguised as a security tool injects backdoor
2025-05-01 | The Hacker News: Fake Security Plugin on WordPress Enables Remote Admin Access for Attackers
A new malware campaign targets WordPress sites with a fake security plugin named "WP-antymalwary-bot.php," enabling remote admin access for attackers. Discovered in January 2025, it features remote code execution, malware propagation, and ad injection. Variants include addons.php and wpconsole.php. The malware recreates itself via a malicious wp-cron.php file. Additionally, a web skimmer campaign and carding attacks on Magento sites have been reported, involving JavaScript malware and deceptive CAPTCHA verifications.
2025-05-02 | SC Magazine: Malware gains persistence by mimicking WordPress security plugin
Security researchers at Wordfence discovered a sophisticated malware strain posing as a legitimate WordPress security plugin, identified during a site cleanup on January 22, 2025. The malware, under names like WP-antymalwary-bot.php, enables remote code execution, privilege escalation, and JavaScript injection. It communicates with a Cyprus-based command-and-control server, maintaining persistence by altering the wp-cron.php file to reinstall itself and includes a mechanism to hijack administrator accounts.
2025-05-05 | TechRadar: WordPress sites targeted by malicious plugin disguised as security tool
Security researchers from Wordfence uncovered a new WordPress malware disguised as an anti-malware plugin, named ‘WP-antymalwary-bot.php’. Detected in late April, it allows attackers to persist on websites, hide from dashboards, and execute code remotely. The malware can report to a Command & Control server and spread to other directories. Wordfence suspects the infection stemmed from compromised hosting accounts or FTP credentials. The C2 server is located in Cyprus, and AI was used to enhance the malware's legitimacy.
Apple notifies new victims of spyware attacks across the world
Date: 2025-04-30 | Source: TechCrunch
Apple has notified individuals in 100 countries, including journalist Ciro Pellegrino and activist Eva Vlaardingerbroek, about targeted spyware attacks on their iPhones, believed to be linked to government-sponsored mercenary spyware. The alerts emphasize high confidence in the detection of these attacks, which are often aimed at specific individuals due to their roles. This follows previous notifications last year regarding similar spyware threats, though the specific campaign details remain unclear.
Apple notifies new victims of spyware attacks across the world
2025-05-01 | Recorded Future: Apple notifies victims in 100 countries of likely spyware targeting
Apple has notified users in 100 countries, including journalist Cyrus Pellegrino and activist Eva Vlaardingerbroek, about targeted spyware attacks. Pellegrino's device was linked to Paragon spyware, with indications of targeting critics of Italy's government. Apple stated it has "high confidence" in its findings, emphasizing the sophistication of mercenary spyware. The company has issued threat notifications in over 150 countries since 2021, highlighting the severe risks posed by such digital threats.
2025-05-02 | Security Magazine: Apple issues mercenary spyware threat notifications
Apple has issued threat notifications to individuals potentially targeted by mercenary spyware attacks, particularly those in high-risk occupations like politicians and journalists. The complexity and resource intensity of these attacks suggest involvement from state actors. Apple has been sending similar notifications since 2021, alerting individuals in over 150 countries about ongoing global threats. The nature of mercenary spyware makes it difficult to detect and prevent, as it typically focuses on a small group of victims.
SonicWall warns of more VPN flaws exploited in attacks
Date: 2025-04-30 | Source: BleepingComputer
SonicWall has reported that vulnerabilities CVE-2023-44221 and CVE-2024-38475 in its Secure Mobile Access (SMA) appliances are being actively exploited. CVE-2023-44221 is a high-severity command injection flaw, while CVE-2024-38475 is a critical flaw allowing unauthenticated remote code execution. Affected devices include SMA 200, 210, 400, 410, and 500v, with patches available in firmware version 10.2.1.14-75sv and later. SonicWall advises customers to review their devices for unauthorized logins.
SonicWall warns of more VPN flaws exploited in attacks
2025-05-01 | The Hacker News: SonicWall Confirms Active Exploitation of Flaws Affecting Multiple Appliance Models
SonicWall confirmed active exploitation of two patched vulnerabilities in its SMA100 Secure Mobile Access appliances. CVE-2023-44221 (CVSS 7.2) allows command injection by authenticated attackers, while CVE-2024-38475 (CVSS 9.8) permits unauthorized file access, potentially leading to session hijacking. Affected models include SMA 200, 210, 400, 410, and 500v, with fixes released on December 4, 2023, and December 4, 2024. Customers are urged to check for unauthorized logins.
2025-05-01 | SC Magazine: Sonic Wall confirms exploitation of two SMA 100 bugs, one critical
On April 29, Sonic Wall confirmed exploitation of two vulnerabilities in its SMA 100 Series remote access devices, including a critical flaw (CVE-2024-38475) rated 9.8, allowing path traversal attacks. The second vulnerability (CVE-2023-44221) is rated 7.2 and permits OS command injection. Experts recommend immediate patching, implementing micro-segmentation, and enhancing monitoring for anomalous activity to mitigate risks associated with these vulnerabilities.
DarkWatchman cybercrime malware returns on Russian networks
Date: 2025-04-30 | Source: Recorded Future
A hacker group named Hive0117 has launched a phishing campaign targeting Russian companies across various sectors, utilizing a modified version of DarkWatchman malware. The campaign involves emails with password-protected malicious archives that, when opened, allow the malware to record keystrokes and collect data. The group's activities, which began in February 2022, are not linked to the Russia-Ukraine cyber conflict. The extent of financial damage from the recent attacks remains unclear.
DarkWatchman cybercrime malware returns on Russian networks
2025-05-01 | The Hacker News: DarkWatchman, Sheriff Malware Hit Russia and Ukraine with Stealth and Nation-Grade Tactics
A large-scale phishing campaign has targeted Russian companies using the DarkWatchman malware, affecting sectors like media, finance, and energy. The financially motivated group Hive0117 is linked to these attacks, which have escalated since September 2023. DarkWatchman, a JavaScript-based remote access trojan, can keylog and evade detection. Additionally, a new backdoor called Sheriff has targeted Ukraine's defense sector, utilizing a news portal for distribution and capable of data exfiltration and command execution.
2025-05-01 | SC Magazine: Updated DarkWatchman malware sets sights on Russia
Telecommunications, energy, finance, media, biotechnology, and tourism sectors in Russia have faced attacks from an updated version of DarkWatchman malware, part of the Hive0117 phishing campaign. This campaign, active since February 2022, uses malicious emails with password-protected archives to deploy malware enabling keystroke logging and data exfiltration. The origins of Hive0117 are unclear, but it has previously spoofed organizations in multiple countries. AI and social engineering techniques are increasingly used in investment fraud schemes in Russia.
2025-05-01 | SC Magazine: Widespread Fortune 500 firm infiltration conducted by North Koreans
North Korean attackers have infiltrated various Fortune 500 firms in sectors including telecommunications, energy, finance, media, biotechnology, and tourism in Russia. This is part of a Hive0117 phishing campaign utilizing a new version of DarkWatchman malware. The attacks are reported to be unrelated to the ongoing Russia-Ukraine conflict, as stated by The Record, a cybersecurity news site by Recorded Future.
Ascension discloses new data breach after third-party hacking incident
Date: 2025-04-30 | Source: BleepingComputer
Ascension disclosed a data breach affecting patient information due to a third-party hacking incident involving a former business partner. The breach, identified on December 5, 2024, was confirmed on January 21, 2025, revealing exposure of personal and health data, including Social Security numbers. Affected individuals include at least 96 Massachusetts residents. Ascension is offering two years of free identity monitoring services. The incident is linked to Clop ransomware attacks exploiting a flaw in Cleo software.
Ascension discloses new data breach after third-party hacking incident
2025-05-01 | TechRadar: Millions of users possibly at risk after Ascension healthcare reveals new data breach, potentially linked to Cl0p ransomware
Ascension healthcare disclosed a data breach affecting millions, linked to a December 2024 incident involving a former business partner. Sensitive PII, including names, addresses, SSNs, and health data, was stolen due to a vulnerability in third-party software. This follows a May 2024 ransomware attack impacting six million patients. Ascension is offering two years of free identity monitoring services to those affected. The breach may be connected to the Cl0p ransomware attack, which targeted multiple organizations.
2025-05-01 | SC Magazine: Third-party breach compromises Ascension Health patient data
Ascension Health reported a data breach involving patient information due to a compromise of a former business partner's third-party software in December. Data potentially exfiltrated includes names, birthdates, addresses, phone numbers, email addresses, Social Security numbers, race, gender, and clinical details from patients in Alabama, Indiana, Michigan, Tennessee, and Texas. Ascension clarified that its own systems were not involved and is offering two years of free identity monitoring to affected individuals.
2025-05-01 | Recorded Future: More than 100,000 impacted by December data breach at Ascension Health
Ascension Health reported a data breach affecting over 100,000 individuals, with 114,692 confirmed in Texas. The breach occurred on December 5, 2024, due to a vulnerability in third-party software used by a former business partner. Hackers accessed demographic data, Social Security numbers, clinical information, and details about medical visits. Ascension's prior ransomware attack in 2024 compromised 5,599,699 records, raising concerns about ongoing vulnerabilities in the healthcare sector.
Hackers target the Co-op as police probe M&S cyber attack
Date: 2025-04-30 | Source: BBC News
The Co-op has implemented proactive measures to thwart a hacking attempt, resulting in minor disruptions to its call center and back office operations. Concurrently, the Metropolitan Police are investigating a significant cyber attack on Marks & Spencer (M&S), although no connection between the two incidents has been established. The Co-op operates over 2,500 supermarkets and 800 funeral homes across the UK, also supplying food to Nisa shops.
Hackers target the Co-op as police probe M&S cyber attack
2025-04-30 | Recorded Future: Co-op announces ‘attempted’ cyberattack in wake of M&S incident
The Co-op retail chain in the UK announced an attempted cyberattack, prompting a proactive shutdown of part of its IT systems. The attack was detected at least three days prior and follows a similar incident affecting competitor Marks & Spencer. While some back-office and call center services were impacted, stores and home deliveries continued without interruption. There is currently no evidence of data compromise, but disruptions may affect stock tracking. The Co-op has over 50,000 employees and reported significant profits recently.
2025-04-30 | TechCrunch: UK retail giant Co-op warns of disruption as it battles cyberattack
U.K. retail giant The Co-operative Group is experiencing disruptions due to an attempted cyberattack, prompting the shutdown of some IT systems. A spokesperson confirmed proactive measures were taken to safeguard systems, affecting back office and call center functions. The nature of the attack remains unclear, and it is unknown if it was successful. The Co-op is collaborating with the National Cyber Security Centre but has not disclosed details to the Information Commissioner’s Office.
2025-04-30 | DIGIT: Co-op Shuts Down IT Systems Following Hack Attempt
Co-op shut down its IT systems following an attempted hack, which had a minor impact on back-office and call center services. All stores and funeral homes continued operations normally. The incident occurred shortly after a cyber-attack on M&S, attributed to the Scattered Spider gang. Experts emphasize the need for retailers to enhance resilience against such threats, highlighting vulnerabilities in legacy systems and the importance of proactive security measures to protect customer data and business operations.
2025-04-30 | BleepingComputer: UK retailer Co-op shuts down some IT systems after hack attempt
British supermarket chain Co-op shut down parts of its IT systems following an attempted intrusion, affecting back office and call center services. A spokesperson confirmed unauthorized access attempts but did not disclose if they were successful. While some services were disrupted, stores and other operations continued normally. This incident follows a cyberattack on Marks & Spencer, attributed to "Scattered Spider," which led to the suspension of online orders due to the deployment of DragonForce ransomware.
2025-04-30 | TechRadar: Co-op fending off hackers by shutting down IT systems
British supermarket Co-Op has shut down parts of its IT systems in response to an attempted cyberattack, taking proactive measures to defend against unauthorized access. The incident had a small impact on the back office and call center, with all stores and funeral homes continuing operations. This follows a ransomware attack on Marks and Spencer that disrupted services. The scope of Co-Op's incident and its attack vector remain unclear, and the Metropolitan police is investigating the M&S attack.
2025-05-01 | BBC News: Co-op cyber attack: Staff told to keep cameras on in meetings
Co-op is currently managing a cyber attack, prompting staff to keep cameras on during remote meetings to verify identities and prevent unauthorized access. The company has shut down parts of its IT systems, restricting remote access and advising against sharing sensitive information. Meanwhile, Marks & Spencer is facing a ransomware attack linked to the DragonForce service, with the Metropolitan Police investigating. The National Cyber Security Centre is advising retailers to remain vigilant.
2025-05-01 | SC Magazine: Cyberattack prompts shutdown of certain Co-op IT systems
Major UK retailer The Co-operative Group (Co-op) shut down certain IT systems following a cyberattack, shortly after Marks & Spencer faced a suspected Scattered Spider hack. While store operations continued, some back-office and call center services were minimally affected. Experts highlighted the incident as a sign of inadequate cyber resilience, urging retailers to adopt proactive resilience engineering in their IT strategies to prevent operational disruptions from intrusions.
2025-05-02 | BBC News: Co-op cyber attack affects customer data, firm admits, after hackers contact BBC
Hackers known as DragonForce have claimed to have stolen a significant amount of customer and employee data from Co-op, asserting that the breach is more serious than the company has acknowledged. They allege to possess information on 20 million members, including names, addresses, and membership card data. Co-op has confirmed unauthorized access but downplayed the impact. Following the breach, staff were instructed to enhance security measures during internal communications.
2025-05-02 | BleepingComputer: Co-op confirms data theft after DragonForce ransomware claims attack
Co-op confirmed a significant data theft following a cyberattack attributed to DragonForce ransomware, affecting many current and past customers. The breach, believed to have occurred on April 22, involved social engineering tactics to reset an employee's password, leading to the extraction of personal data, including names and contact details, but not financial information. Co-op is working with Microsoft DART and KPMG to rebuild systems. DragonForce claims to possess data from 20 million members and has warned Co-op's executives about ongoing threats.
2025-05-05 | TechRadar: Co-op crisis deepens as it admits UK customer data stolen in cyberattack - up to 20 million people possibly affected, here's what we know
Co-op has confirmed a cyberattack by "DragonForce," resulting in the theft of customer data affecting up to 20 million individuals. The hackers claimed to have accessed personal information, including names, contact details, and membership card data, but not passwords or financial information. Co-op advised customers to change their passwords and remain vigilant against potential phishing attacks, especially those using QR codes. This incident follows similar attacks on other UK retailers.
Chinese Hackers Abuse IPv6 SLAAC for AitM Attacks via Spellbinder Lateral Movement Tool
Date: 2025-04-30 | Source: The Hacker News
A China-aligned APT group, TheWizards, has been linked to a lateral movement tool called Spellbinder, facilitating adversary-in-the-middle (AitM) attacks via IPv6 SLAAC spoofing. This tool intercepts legitimate software updates, such as Sogou Pinyin and Tencent QQ, redirecting them to malicious servers to deliver a modular backdoor, WizardNet. TheWizards targets sectors in Cambodia, Hong Kong, and the UAE. The tool has been active since at least 2022, utilizing techniques to hijack DNS queries for malicious updates.
Chinese Hackers Abuse IPv6 SLAAC for AitM Attacks via Spellbinder Lateral Movement Tool
2025-05-01 | BleepingComputer: Hackers abuse IPv6 networking feature to hijack software updates
A China-aligned APT group, "TheWizards," exploits the IPv6 Stateless Address Autoconfiguration (SLAAC) feature to conduct adversary-in-the-middle attacks, hijacking software updates to install Windows malware. Active since 2022, they target entities in the Philippines, Cambodia, UAE, China, and Hong Kong. Their tool, "Spellbinder," sends spoofed Router Advertisement messages to reroute traffic through attacker-controlled servers, ultimately deploying a backdoor named "WizardNet." Organizations are advised to monitor IPv6 traffic or disable it if unnecessary.
2025-05-01 | SC Magazine: IPv6 SLAAC exploited by Chinese APT for AitM attacks
Chinese APT group TheWizards has exploited IPv6 SLAAC for adversary-in-the-middle attacks, utilizing the Spellbinder tool for spoofing and malicious software updates. Targeted networks include gambling entities in China, Hong Kong, Cambodia, the Philippines, and the UAE. The attack involved distributing a ZIP file with executables and DLLs, leading to the deployment of the WizardNet backdoor. The group also employs the DarkNights tool, linked to Sichuan Dianke Network Security Technology.
DHS Secretary Noem: CISA needs to get back to ‘core mission’
Date: 2025-04-30 | Source: Cyberscoop
Homeland Security Secretary Kristi Noem emphasized a renewed focus for CISA on protecting critical infrastructure from threats, particularly from China, during her speech at the 2025 RSAC Conference. She criticized previous leadership for mission drift, particularly in misinformation efforts, and outlined priorities including enhanced information sharing, secure technology procurement, and reforms to advisory bodies. Noem also highlighted the need for federal oversight balanced with state-level innovation and discussed the role of AI in cybersecurity.
DHS Secretary Noem: CISA needs to get back to ‘core mission’
2025-04-30 | SC Magazine: At RSAC, Kristi Noem calls to rein in CISA and reset DHS cyber strategy
Homeland Security Secretary Kristi Noem, at RSAC, criticized CISA's focus on disinformation and called for a realignment of the agency to prioritize cybersecurity. She announced a review of CISA, suggesting a shift towards technical assistance for state and local governments. Noem emphasized reducing federal overreach, fostering private sector innovation, and establishing secure communications. She confirmed the closure of DHS’s Science and Technology Directorate, advocating for partnerships with academia for cybersecurity research and workforce development.
2025-04-30 | Cybersecurity Dive: DHS secretary vows to refocus CISA, saying it strayed from mission
Homeland Security Secretary Kristi Noem announced plans to refocus the Cybersecurity and Infrastructure Security Agency (CISA) on its core mission of combating cyber threats and protecting critical infrastructure. She criticized CISA for overstepping its mandate and emphasized the need for secure technology development. Noem acknowledged the threat from Chinese hackers targeting small businesses and local governments. The Trump administration aims to reduce regulatory burdens and enhance state-level cyber resilience while addressing job cuts at CISA.
2025-04-30 | SC Magazine: 4 top-line takeaways from RSAC 2025
The RSAC 2025 highlighted the evolving cybersecurity landscape, emphasizing the uncertainty surrounding CISA's future due to leadership changes and budget pressures. This instability may delay critical initiatives and undermine confidence in centralized guidance. AI's role has shifted to operational urgency, with concerns about autonomous systems. Nation-state attacks are becoming bolder and harder to attribute. The private sector must enhance defenses and support CISA's mission through transparency and collaboration to ensure resilience in cybersecurity.
2025-04-30 | Cyberscoop: Congressional officials wonder how CISA can carry out core mission in face of workforce cuts
Concerns were raised at the RSAC 2025 Conference regarding CISA's ability to fulfill its cybersecurity mission amid workforce cuts. Homeland Security Secretary Kristi Noem emphasized the need to focus on protecting federal networks and critical infrastructure. Congressional staff highlighted the importance of retaining CISA personnel to maintain institutional knowledge. Legislative efforts, such as the PIVOTT Act, aim to rapidly train individuals for cybersecurity roles, addressing the significant talent gap in the field.
WhatsApp Is Walking a Tightrope Between AI Features and Privacy
Date: 2025-04-29 | Source: Wired
WhatsApp will introduce cloud-based AI features while maintaining its end-to-end encryption. The new "Private Processing" aims to ensure user data remains inaccessible to Meta or any third party during AI tasks. Users can opt-in and control AI usage in chats via "Advanced Chat Privacy." The system employs a "Trusted Execution Environment" to safeguard sensitive data and will undergo third-party audits. Meta plans to make components open source for enhanced security verification.
WhatsApp Is Walking a Tightrope Between AI Features and Privacy
2025-04-29 | The Hacker News: WhatsApp Launches Private Processing to Enable AI Features While Protecting Message Privacy
WhatsApp has introduced a new feature called Private Processing, enabling AI capabilities while maintaining message privacy. This technology allows users to process messages securely within a confidential virtual machine (CVM), ensuring that no third party, including Meta, can access the data. Key principles include enforceable guarantees, verifiable transparency, and non-targetability. Meta acknowledges potential vulnerabilities but emphasizes a defense-in-depth strategy. The feature is expected to roll out in the coming weeks.
2025-04-30 | BleepingComputer: WhatsApp unveils 'Private Processing' for cloud-based AI features
WhatsApp introduced 'Private Processing,' allowing users to access AI features like message summarization via privacy-preserving cloud servers. This opt-in feature ensures user anonymity through anonymous authentication and public HPKE encryption keys. Data is processed in a Confidential Virtual Machine (CVM), with all messages deleted post-processing. Meta plans to share the CVM binary for external validation. Users concerned about data privacy should keep the feature disabled, while 'Advanced Chat Privacy' offers additional control.
France blames Russian military intelligence for years of cyberattacks on local entities
Date: 2025-04-29 | Source: Recorded Future
France has publicly attributed a series of cyberattacks against its institutions to APT28, a hacker group linked to Russia's military intelligence (GRU). The French foreign ministry condemned these actions, stating APT28 has targeted around ten entities since 2021, including public services and a sports organization. The group, active since 2004, employs tactics like phishing and zero-day exploits. France aims to collaborate with allies to counter Russian cyber threats amid rising geopolitical tensions.
France blames Russian military intelligence for years of cyberattacks on local entities
2025-04-29 | BleepingComputer: France ties Russian APT28 hackers to 12 cyberattacks on French orgs
The French foreign ministry has attributed 12 cyberattacks on French organizations over the past four years to the Russian APT28 hacking group, linked to the GRU. The attacks targeted various entities, including government and defense organizations. The French National Agency for the Security of Information Systems (ANSSI) noted APT28's use of low-cost infrastructure for phishing and intelligence theft. France condemned these actions and emphasized its commitment to countering Russia's cyber threats.
2025-04-29 | The Verge: France accuses Russia of a decade’s worth of high-profile cyberattacks
France's Foreign Ministry has publicly accused Russia of orchestrating a decade of cyberattacks, attributed to the APT28 hacking group, aimed at destabilizing the country and gathering intelligence. Notable incidents include the 2015 hijacking of a TV broadcast and the 2017 leak of President Macron's emails. Since 2021, attacks have intensified against various sectors, including government and finance. France revealed the location of one APT28 unit, signaling its cyber defense capabilities amid ongoing geopolitical tensions.
2025-04-30 | Risky.Biz: Risky Bulletin: French government grows a spine and calls out Russia's hacks
The French government has publicly attributed several cyberattacks to Russia's GRU military intelligence, marking a significant policy shift. Notable incidents include the MacronLeaks, the TV5 hack, and disruptions related to the 2024 Paris Olympics. French officials condemned these actions as unacceptable for a UN Security Council member. This attribution aligns with France's ongoing cybersecurity research and aims to bolster its leadership in Europe amid rising tensions and potential new sanctions against Russia.
2025-04-30 | TechRadar: France accuses Russian GRU hackers of targeting French organizations
France has accused the Russian cyber espionage group APT28 (Fancy Bear) of breaching at least 12 French organizations, including defense firms and government agencies, over the past four years. The French Foreign Ministry condemned these actions as attempts to destabilize the state, particularly amid rising geopolitical tensions following the Ukraine invasion. France vowed to use all means to counter Russia's cyber threats, highlighting APT28's ongoing attacks on European entities and critical infrastructure.
Millions of Apple Airplay-Enabled Devices Can Be Hacked via Wi-Fi
Date: 2025-04-29 | Source: Wired
A collection of vulnerabilities known as AirBorne affects Apple’s AirPlay, allowing hackers to hijack AirPlay-enabled devices on the same Wi-Fi network. Researchers from Oligo estimate tens of millions of third-party devices are vulnerable, with many unlikely to receive patches. Exploitation could enable hackers to control devices, access networks, or use them for espionage. Apple has issued patches for its devices and collaborated with Oligo on fixes, but risks remain for unpatched third-party gadgets.
Millions of Apple Airplay-Enabled Devices Can Be Hacked via Wi-Fi
2025-04-29 | Tomsguide: AirPlay flaw exposes all Apple devices to hacking over Wi-Fi — what you need to know
A collection of vulnerabilities known as "AirBorne" exposed millions of AirPlay-enabled devices to potential hacking over Wi-Fi. Threat actors could execute code on devices like smart TVs and speakers connected to the same network. While Apple has patched these vulnerabilities on its devices, many third-party smart home devices remain unpatched, posing ongoing risks. Users are advised to keep devices updated and use strong, unique passwords to mitigate potential threats.
2025-04-29 | BleepingComputer: Apple 'AirBorne' flaws can lead to zero-click AirPlay RCE attacks
A set of 23 vulnerabilities in Apple's AirPlay Protocol and SDK, collectively termed "AirBorne," allows for zero-click remote code execution (RCE) attacks, man-in-the-middle attacks, and denial of service. Discovered by Oligo Security, these flaws can be exploited on the same network, potentially compromising multiple devices. Apple released security updates on March 31 for various devices. Users are advised to update their devices and restrict AirPlay access to mitigate risks.
2025-04-29 | The Verge: AirPlay security flaws could help hackers spread malware on your network
Cybersecurity firm Oligo identified vulnerabilities in Apple’s AirPlay protocol, dubbed “AirBorne,” which could allow malware to spread across local networks. Two vulnerabilities are “wormable,” enabling remote code execution (RCE) and access to sensitive information. Risks extend to CarPlay devices, where attackers could exploit weak Wi-Fi passwords. Apple has patched the issues, but third-party devices remain at risk, as Apple does not control their patching process.
2025-04-30 | TechRadar: Millions of Apple AirPlay devices susceptible to 'AirBorne' zero-click RCE attacks, so patch now
Security researchers identified 23 vulnerabilities in Apple's AirPlay protocol, collectively named "AirBorne," which could enable remote code execution (RCE), man-in-the-middle, and denial of service attacks. Notably, CVE-2025-24252 and CVE-2025-24132 allow RCE, while CVE-2025-24206 bypasses user interaction requirements. Apple has patched these flaws in iOS, iPadOS, macOS, and visionOS. The vulnerabilities affect approximately 2.35 billion devices, posing significant risks for enterprise networks.
2025-04-30 | Times Now: AirPlay Bugs Could Let Hackers Hijack Your Apple Device: All You Need To Know
Security firm Oligo identified 23 vulnerabilities in Apple’s AirPlay feature, named “Airborne,” allowing hackers to hijack devices on public Wi-Fi. Apple has patched 17 of these flaws across its platforms, but many third-party devices remain unprotected. The vulnerabilities could lead to malware spread, data theft, or ransomware attacks. Oligo recommends updating all Apple devices, disabling AirPlay Receiver on Macs, and limiting AirPlay access to enhance security.
2025-04-30 | Ars Technica: Millions of Apple Airplay-enabled devices can be hacked via Wi-Fi
A collection of vulnerabilities named AirBorne affects millions of AirPlay-enabled devices, allowing hackers to exploit them via Wi-Fi. Researchers from Oligo revealed that flaws in the AirPlay SDK could enable unauthorized access to speakers, TVs, and other devices on the same network. While Apple has patched vulnerabilities in its devices, many third-party devices remain unpatched. Users are urged to update their devices to mitigate risks, as hackers could gain control and use them for further attacks.
Government hackers are leading the use of attributed zero-days, Google says
Date: 2025-04-29 | Source: TechCrunch
Government hackers were responsible for the majority of attributed zero-day exploits in 2024, according to Google. The number of zero-day exploits dropped from 98 in 2023 to 75 in 2024, with at least 23 linked to state-sponsored actors, including 10 directly from government hackers (five each from China and North Korea). The report noted that spyware makers contributed eight exploits, while 11 were likely used by cybercriminals. Notably, software defenses are improving, making exploitation more challenging.
Government hackers are leading the use of attributed zero-days, Google says
2025-04-29 | Cybersecurity Dive: Zero-day exploitation drops slightly from last year, Google report finds
In a report from Google, zero-day vulnerability exploitation decreased in 2024 compared to 2023, attributed to improved secure software development practices. However, there is a gradual increase in exploitation rates over time. Notably, 44% of zero-day exploits targeted enterprise platforms, up from 37% in 2023, with 60% of these affecting security and networking products. Government-backed cyber espionage accounted for 29% of exploitations, with North Korea and China equally responsible for incidents.
2025-04-29 | BleepingComputer: Google: 97 zero-days exploited in 2024, over 50% in spyware attacks
In 2024, Google reported 75 zero-day vulnerabilities exploited, a decrease from 97 in 2023, with over 50% linked to spyware attacks. Cyber-espionage actors, including China and North Korea, were significant contributors. End-user platforms accounted for 56% of exploits, with Windows zero-days rising to 22. Notable enterprise vulnerabilities included those in Ivanti and Cisco products. Analysts noted a shift towards targeting enterprise software, emphasizing the need for proactive security measures from vendors.
2025-04-29 | The Hacker News: Google Reports 75 Zero-Days Exploited in 2024 — 44% Targeted Enterprise Security Products
Google reported 75 zero-day vulnerabilities exploited in 2024, a decrease from 98 in 2023, with 44% targeting enterprise products. Notably, 20 flaws affected security software from vendors like Ivanti and Cisco. Microsoft Windows had the highest count with 22 exploited flaws. Six threat activity clusters were identified, including state-sponsored espionage and financially motivated groups. Google also discovered exploit chains targeting users via malicious JavaScript and vulnerabilities in Firefox and Tor browsers.
2025-04-29 | The Register: Enterprise tech dominates zero-day exploits with no signs of slowdown
In 2024, 75 zero-day vulnerabilities were exploited, a decrease from 98 in 2023 but an increase from 63 in 2022. Over 50% were linked to cyberespionage, primarily by state-sponsored groups from China and North Korea. Enterprise tech remains a prime target, with 44% of zero-days affecting these products, notably Ivanti, Palo Alto Networks, and Cisco. The underground market for zero-days is thriving, prompting calls for improved vulnerability management and proactive security practices among vendors.
2025-04-30 | Recorded Future: Google: 75 zero-days seen in 2024 as nations, spyware vendors continue exploitation
In 2024, Google reported 75 zero-day vulnerabilities exploited in the wild, down from 98 in 2023. Cyber espionage remains the primary motivation, with China, Russia, and North Korea leading the exploitation efforts. Notably, 33 of the zero-days targeted enterprise software and appliances, particularly from Ivanti, Palo Alto Networks, and Cisco. Google warns that attackers are increasingly focusing on security products, which can lead to extensive system compromises. Recommendations include improving configurations to limit vulnerabilities.
2025-04-30 | TechRadar: 75 zero-day exploitations spotted by Google, governments increasingly responsible for attacks
In 2024, Google’s Threat Intelligence Group reported 75 zero-day vulnerabilities, primarily exploited by state-sponsored actors, notably from China and North Korea. The number of zero-days decreased from 98 in 2023, but exploitation rates continue to rise. Notably, 44% targeted enterprise technologies, especially security software, with government-backed groups responsible for over 50% of attributed vulnerabilities. Windows exploits increased to 22, while Safari and iOS saw declines.
2025-04-30 | SC Magazine: Abuse of zero-days dips last year, reports Google
Abuse of zero-day vulnerabilities has decreased between 2023 and 2024 due to improved software development practices, according to Google's Threat Intelligence Group. While there is a decline in exploits against web browsers and mobile devices, an increase is anticipated as threat actors target enterprise platforms, which account for 60% of exploits. Most attacks in 2024 are attributed to state-backed cyberespionage groups, with North Korea and China showing similar exploit rates for the first time.
CISA Adds Actively Exploited Broadcom and Commvault Flaws to KEV Database
Date: 2025-04-29 | Source: The Hacker News
CISA added two high-severity vulnerabilities to its KEV catalog: CVE-2025-1976 (CVSS 8.6) in Broadcom Brocade Fabric OS, allowing local admin users to execute arbitrary code, and CVE-2025-3928 (CVSS 8.7) in Commvault Web Server, enabling remote authenticated attackers to create web shells. Patches are due by May 17, 2025, for Commvault and May 19, 2025, for Broadcom. Exploitation details remain undisclosed, but both vulnerabilities are actively exploited.
CISA Adds Actively Exploited Broadcom and Commvault Flaws to KEV Database
2025-04-29 | BleepingComputer: CISA tags Broadcom Fabric OS, CommVault flaws as exploited in attacks
CISA warns that vulnerabilities in Broadcom Brocade Fabric OS (CVE-2025-1976), Commvault web servers (CVE-2025-3928), and Qualitia Active! Mail (CVE-2025-42599) are actively exploited. The Fabric OS flaw allows arbitrary code execution with admin access, fixed in version 9.1.1d7. The Commvault flaw enables remote webshell planting by authenticated attackers, addressed in multiple versions. The Active! Mail buffer overflow affects all versions up to 6.60.05008561, with a fix in 6.60.06008562. Deadlines for applying fixes are May 17 and May 19, 2025.
2025-04-30 | SC Magazine: CISA: Attacks involving Qualitia, Commvault, Broadcom bugs ongoing
Ongoing attacks are exploiting a critical vulnerability in Qualitia's Active! mail 6 (CVE-2025-42599) allowing remote code execution or denial-of-service. Additionally, two high-severity vulnerabilities in Commvault (CVE-2025-3928) and Broadcom Brocade Fabric OS (CVE-2025-1976) have been identified, enabling webshells for instance compromise and command execution, respectively. CISA recommends remediation by May 17, following their addition to the Known Exploited Vulnerabilities catalog.
Krebs: People should be ‘outraged’ at efforts to shrink federal cyber efforts
Date: 2025-04-29 | Source: Recorded Future
Former CISA chief Chris Krebs expressed outrage at the Trump administration's efforts to reduce federal cybersecurity resources during a panel at the RSA Conference. He criticized the potential firing of up to 1,300 CISA employees, which would halve the agency's staff, and highlighted the risks posed by Chinese hacking groups. Krebs called for increased cybersecurity personnel and resources, emphasizing that cybersecurity is crucial for national security. An open letter from the Electronic Frontier Foundation urged the administration to rescind a recent order affecting CISA.
Krebs: People should be ‘outraged’ at efforts to shrink federal cyber efforts
2025-04-29 | SC Magazine: Trump's undermining of federal cyber efforts demands outrage, says ex-CISO chief Krebs
Former CISA Director Chris Krebs criticized the Trump administration's cybersecurity cutbacks, including workforce reductions at CISA, calling for outrage from the cybersecurity community. He warned that these downsizing efforts would weaken defenses against Chinese state-sponsored threats like Salt Typhoon, Volt Typhoon, and Flax Typhoon, which have already compromised U.S. telecommunications and critical infrastructure. Krebs emphasized the need for more cybersecurity personnel and resources to enhance national defenses.
2025-04-30 | The Register: Ex-CISA chief decries cuts as Trump demands loyalty above all else
Jen Easterly, former CISA chief, criticized personnel and budget cuts at CISA under the Trump administration, emphasizing that loyalty to the President over the Constitution undermines national cybersecurity. Speaking at the RSA Conference, she highlighted that CISA's election security budget was only $45 million of its $3 billion total. Easterly warned that these cuts jeopardize U.S. cybersecurity amid increasing threats, including cybercrime and foreign infiltration of critical infrastructure.
Cybersecurity experts issue response to Trump order targeting Chris Krebs, SentinelOne
Date: 2025-04-28 | Source: Cyberscoop
A letter signed by over 30 cybersecurity experts condemns President Trump's executive order revoking security clearances for SentinelOne employees and targeting Chris Krebs, former CISA director. The order, described as retaliatory, aims to intimidate cybersecurity professionals whose findings contradict the administration. The signatories demand reinstatement of clearances and withdrawal of the Justice Department investigation into Krebs. Notable signatories include academics and former CISOs, emphasizing solidarity against such punitive actions.
Cybersecurity experts issue response to Trump order targeting Chris Krebs, SentinelOne
2025-04-28 | Cybersecurity Dive: Cyber experts urge Trump to abandon Chris Krebs investigation
Dozens of cybersecurity experts urged President Trump to abandon the investigation of former CISA Director Chris Krebs, calling it retribution for his assertion that the 2020 election was secure. Organized by the Electronic Frontier Foundation, the letter highlights concerns about the chilling effect on election security efforts and emphasizes the need for independent cybersecurity professionals to operate without political pressure. The signatories stress the importance of truthful reporting in securing systems.
2025-04-29 | The Register: Infosec pros tell Trump to quit bullying Chris Krebs – it's undermining security
An open letter from the Electronic Frontier Foundation and 40 cybersecurity leaders urges President Trump to cease his investigation into Chris Krebs, former head of CISA, arguing it undermines cybersecurity efforts. The letter claims Trump's actions threaten the independence of cybersecurity professionals and their ability to report truthfully. Krebs, who was fired after asserting the 2020 election's security, recently resigned from SentinelOne, stating he will continue to fight for democracy and free speech.
Hitachi Vantara takes servers offline after Akira ransomware attack
Date: 2025-04-28 | Source: BleepingComputer
Hitachi Vantara took servers offline following an Akira ransomware attack on April 26, 2025, disrupting some systems. The company engaged external cybersecurity experts to assess the impact and remediate the incident. While cloud services remain unaffected, operations related to Hitachi Vantara Manufacturing and several government projects were disrupted. The Akira ransomware group, known for targeting various industries, has previously extorted around $42 million from over 250 organizations.
Hitachi Vantara takes servers offline after Akira ransomware attack
2025-04-29 | TechRadar: Hitachi Vantara takes down important systems following Akira ransomware attack
On April 26, 2025, Hitachi Vantara confirmed a ransomware attack attributed to the Akira ransomware operation, leading to significant disruptions in its systems. The company took down parts of its infrastructure to contain the incident and is working with third-party experts to restore services. Sensitive files were reportedly stolen, and a ransom is being demanded. While cloud services remained unaffected, the attack impacted both Hitachi Vantara and Hitachi Vantara Manufacturing systems.
2025-04-29 | SC Magazine: Akira ransomware reportedly disrupts Hitachi Vantara
Hitachi Vantara experienced a cyberattack attributed to the Akira ransomware gang, disrupting its servers over the weekend. The incident involved file exfiltration, prompting an investigation with external cybersecurity experts. While the attack impacted Hitachi Vantara Manufacturing, customers with self-hosted environments retained data access. Reports indicate that government organizations' projects were also affected. The Akira group has compromised over 300 organizations globally and has collected nearly $42 million in ransom payments as of April 2024.
Cybersecurity vendors are themselves under attack by hackers, SentinelOne says
Date: 2025-04-28 | Source: Cyberscoop
A SentinelOne report reveals that cybersecurity vendors are increasingly targeted by hackers, including ransomware groups and state-sponsored actors from China and North Korea. The report highlights incidents of intrusion attempts against U.S.-based cybersecurity firms, emphasizing the risks posed by adversaries who can gain insights into numerous protected environments. SentinelOne tracked 360 fake personas linked to North Korean IT operations and noted ransomware operators seeking access to enterprise security tools.
Cybersecurity vendors are themselves under attack by hackers, SentinelOne says
2025-04-29 | SC Magazine: Report: Cyber threats bombard cybersecurity vendors
Multiple cybersecurity threats have targeted firms like SentinelOne, including intrusions from Chinese state-backed operations and ransomware gangs attempting to infiltrate their security tools. North Korean hackers launched a fake IT worker campaign against SentinelOne, using 360 fraudulent personas and 1,000 job applicants. Researchers emphasize that compromising a security company can provide adversaries with insights into the protection of numerous environments and endpoints, making cybersecurity vendors attractive targets.
2025-04-30 | TechRadar: SentinelOne targeted by Chinese espionage campaign probing customers and infrastructure
SentinelOne reported a cyber-espionage campaign by Chinese state-sponsored actors targeting the company and its clients, including Fortune 10 and Global 2000 enterprises. The company identified 360 fake personas linked to North Korean operations applying for jobs. The threat actor group, PurpleHaze, was noted for reconnaissance attempts against SentinelOne's infrastructure and clients, utilizing an operational relay box network and the GoReShell Windows backdoor.
2025-05-01 | Risky.Biz: Security Vendors Are Constantly Being Attacked
SentinelOne's report reveals a surge in attacks targeting security vendors, particularly from North Korean IT workers using fake identities to apply for jobs. The company tracked 360 fake personas and over 1,000 applications, adapting its recruitment process to identify threats. SentinelOne's CISO speculated that its prominence in the crypto industry makes it a target. The report highlights the need for collaboration between security researchers and public sector partners to combat these threats effectively.
Cyber-espionage campaign found targeting exiled Uyghurs
Date: 2025-04-28 | Source: Recorded Future
In March, senior members of the World Uyghur Congress were targeted in a spearphishing campaign aimed at installing Windows-based malware for remote surveillance. The campaign, linked to the Chinese government, involved a file mimicking a trusted Uyghur-language tool. Although the malware was unsophisticated, the delivery was tailored. Victims received Google threat notifications and sought assistance from the Citizen Lab, which identified email messages containing links that led to a password-protected RAR archive, enabling further malicious activity.
Cyber-espionage campaign found targeting exiled Uyghurs
2025-04-28 | TechCrunch: Citizen Lab say exiled Uyghur leaders targeted with Windows spyware
In March 2023, Citizen Lab reported that unknown hackers targeted leaders of the exiled Uyghur community using Windows spyware. The campaign involved phishing emails impersonating trusted contacts, leading to a malicious Uyghur language text editor. Google alerted some members of the World Uyghur Congress (WUC) about the hacking. While the attack lacked sophisticated exploits, it demonstrated effective social engineering tailored to the target community.
2025-04-28 | TechCrunch: Citizen Lab says exiled Uyghur leaders targeted with Windows spyware
In March 2023, Citizen Lab reported that unknown hackers targeted leaders of the exiled Uyghur community using Windows spyware. The campaign involved a phishing email impersonating a trusted contact, containing a malicious Uyghur language text editor. Google alerted some members of the World Uyghur Congress about the hacking, prompting further investigation. While the attack lacked sophisticated exploits, it demonstrated significant social engineering skills by the attackers.
2025-04-29 | The Register: Open source text editor poisoned with malware to target Uyghur users
Researchers at Citizen Lab identified a phishing campaign targeting Uyghur individuals abroad, involving a compromised version of the Uyghur text editor UyghurEditPP. The malware included a backdoor for data exfiltration and further malware installation. The attack exploited trust through impersonation of a partner organization. While the targeted members were warned by Google and did not fall for the phishing attempt, the incident highlights the attackers' understanding of the community and raises concerns about future threats.
2025-04-29 | The Hacker News: Malware Attack Targets World Uyghur Congress Leaders via Trojanized UyghurEdit++ Tool
In March 2025, a malware attack targeted senior members of the World Uyghur Congress using a trojanized version of UyghurEdit++, a legitimate tool. The spear-phishing campaign involved emails impersonating trusted contacts, leading to a password-protected RAR archive download. The malware, capable of system profiling and command execution, aimed to surveil Uyghurs in exile. The attack is believed to be linked to the Chinese government, reflecting ongoing transnational repression efforts against the Uyghur diaspora.
2025-04-30 | SC Magazine: Uyghur leaders subjected to malware attack
A spear-phishing campaign targeting senior members of the World Uyghur Congress was discovered in early March, involving Windows-based surveillance malware. Suspected Chinese state-backed actors impersonated a contact to send emails with Google Drive links that led to a trojanized UyghurEdit++ word processing tool. This spyware conducted system profiling and retrieved illicit plugins. The campaign aims to control Uyghurs' ties to their homeland and influence global perceptions of China's policies in Xinjiang.
From 112K to 4M folks' data – HR biz attack goes from bad to mega bad
Date: 2025-04-28 | Source: The Register
Houston-based VeriSource Services revealed that a February 2024 cyberattack compromised the data of 4 million individuals, significantly more than the initially reported 112,000. The breach may have included names, addresses, dates of birth, genders, and social security numbers. VeriSource is offering credit monitoring and identity theft protection for affected individuals. The company has not confirmed the nature of the attack or seen evidence of data misuse, and it continues to work with the FBI on the investigation.
From 112K to 4M folks' data – HR biz attack goes from bad to mega bad
2025-04-28 | BleepingComputer: VeriSource now says February data breach impacts 4 million people
VeriSource Services reported a data breach affecting 4 million individuals, with the incident occurring on February 27, 2024. The breach exposed sensitive personal information, including names, addresses, dates of birth, gender, and Social Security numbers. Notifications began on April 23, 2025, after an investigation revealed unauthorized access. VeriSource is offering 12 months of credit monitoring and identity protection to those affected. Previous notifications were sent to 55,000 and 112,000 individuals in 2024.
2025-04-29 | SC Magazine: VeriSource cops to 4 million accounts lost in 2024 data breach
VeriSource confirmed a data breach in February 2024 affecting at least four million accounts, compromising personal information such as names, addresses, dates of birth, gender classification, and Social Security numbers. The breach was detected on February 28, 2024, prompting an investigation with cybersecurity experts. VSI notified affected individuals by April 17, 2025, and is offering complimentary identity protection services. The method of breach and data encryption status remain undisclosed.
2025-04-29 | TechRadar: VeriSource bumps up potential victim count of data breach to 4 million
VeriSource has increased the estimated number of victims in its February 2024 data breach to four million, up from 55,000. The breach involved the theft of names, addresses, dates of birth, gender information, and Social Security numbers. The company reported the incident to Maine's Attorney General and began notifying affected individuals. No evidence of misuse has been found, and the data has not appeared on the dark web. VeriSource is offering 12 months of free credit monitoring and identity theft protection to victims.
Iran claims it stopped large cyberattack on country’s infrastructure
Date: 2025-04-28 | Source: Recorded Future
Iran reported thwarting a significant cyberattack on its infrastructure, described as "widespread and complex," according to Behzad Akbari of the Telecommunication Infrastructure Company. The incident coincided with a deadly explosion at Shahid Rajaei port, though no link to cyber operations was confirmed. Iran has faced previous cyberattacks, with officials attributing some to the U.S. and Israel, including notable incidents in 2021 and 2022. The current situation unfolds amid ongoing nuclear negotiations with the U.S.
Iran claims it stopped large cyberattack on country’s infrastructure
2025-04-28 | SC Magazine: Iran claims to repel cyberattack on critical infrastructure
Iran reported repelling a significant cyberattack on its critical infrastructure, disclosed by Behzad Akbari of the Telecommunication Infrastructure Company. The attack's origins remain unclear, with speculation about potential involvement from Israel or other actors. Security experts caution against premature conclusions, noting the possibility of the incident being exaggerated or a diversion from other events. The attack highlights a trend toward aggressive cyber operations targeting national infrastructure, indicating a shift in geopolitical cyber strategies.
2025-04-29 | TechRadar: Widespread cyberattack against national infrastructure thwarted, Iranian government claims
Iran's cybersecurity experts successfully thwarted a "widespread and complex" cyberattack against the nation's critical infrastructure, as reported by Behzad Akbari of the Telecommunication Infrastructure Company. The attack's origin remains unconfirmed, and details about the incident are scarce. This follows a recent explosion at Shahid Rajaei port, which resulted in significant casualties, though no link between the two events has been established. National infrastructure remains a prime target amid rising geopolitical tensions.
Commissioner calls for ban on apps that make deepfake nude images of children
Date: 2025-04-28 | Source: The Guardian
The children's commissioner for England, Dame Rachel de Souza, has called for an immediate ban on AI apps that create deepfake nude images of children, citing growing fears among teenage girls. The report highlights the psychological impact of such technology and urges the government to introduce an AI bill to mitigate risks. It also emphasizes the need for effective age verification and enforcement of the Online Safety Act. The report links deepfake abuse to serious mental health issues and calls for urgent action to protect children.
Commissioner calls for ban on apps that make deepfake nude images of children
2025-04-28 | BBC News: Call for ban on AI apps creating naked images of children
Dame Rachel de Souza, the children's commissioner for England, is urging a government ban on AI apps that create sexually explicit images of children, highlighting the dangers of "nudification." She noted that these technologies disproportionately target girls and young women, causing them to alter their online behavior for safety. While the government has laws against sharing explicit deepfake images, Dame Rachel argues that current measures are insufficient and calls for a complete ban on such apps.
2025-04-28 | DIGIT: Children’s Commissioner Hits Out at AI DeepFake Images
The Children’s Commissioner, Dame Rachel de Souza, urges the government to ban AI apps that generate sexually explicit deepfake images of children. Her report highlights the misuse of Generative AI, which poses significant risks to children's safety and well-being online. Despite the illegality of creating such images, the technology remains accessible. Recommendations include banning these apps, imposing legal responsibilities on developers, and establishing systems to remove harmful content from the internet.
WooCommerce admins targeted by fake security patches that hijack sites
Date: 2025-04-26 | Source: BleepingComputer
A phishing campaign targets WooCommerce users with fake security alerts urging them to download a malicious patch that installs a backdoor. The emails, spoofing WooCommerce, claim a critical vulnerability was found on April 14, 2025. Victims who download the patch create hidden admin accounts and install web shells, allowing full site control. Patchstack advises checking for unusual admin accounts, cronjobs, and suspicious outgoing requests to detect infections.
WooCommerce admins targeted by fake security patches that hijack sites
2025-04-28 | TechRadar: WooCommerce phishing campaign uses fake patch to lure victims into installing backdoors
A new phishing campaign targeting WooCommerce users has been identified by Patchstack. The attackers send emails claiming a "critical vulnerability" needs immediate fixing, providing a "Download Patch" link that installs a malicious WordPress plugin. This plugin creates a rogue admin account, hides itself, and deploys additional malware, including web shells. Users are advised to scan for suspicious plugins and admin accounts and ensure their WordPress and plugins/themes are updated.
2025-04-29 | SC Magazine: WooCommerce users subjected to widespread fake security phishing campaign
WooCommerce users faced a phishing campaign involving malware spread through fake security alerts. Malicious emails warned of an "unauthenticated administrative access" vulnerability, leading to a fraudulent patch download from a deceptive site. This resulted in the use of WordPress hooks to create hidden administrators and deploy obfuscated PHP web shells, enabling total server compromise for ad injections, billing data theft, and potential ransomware and DDoS attacks. The campaign may evolve as domains are flagged.
Bluesky X Buy Me a Coffee RSS Feed